Click here to download all references as Bib-File.•
2024-02-19
⋅
AhnLab
⋅
Analysis of Nood RAT Used in Attacks Against Linux (Gh0st RAT’s Variant) Nood RAT |
2024-02-19
⋅
Lab52
⋅
Pelmeni Wrapper: New Wrapper of Kazuar (Turla Backdoor) Pelmeni |
2024-02-19
⋅
Fortinet
⋅
Android/SpyNote bypasses Restricted Settings + breaks many RE tools SpyNote |
2024-02-19
⋅
ThreatFabric
⋅
Anatsa Trojan Returns: Targeting Europe and Expanding Its Reach Anatsa |
2024-02-19
⋅
Bundesamt für Verfassungsschutz
⋅
Warning of North Korean cyber threats targeting the Defense Sector PEBBLEDASH |
2024-02-19
⋅
Cyber Geeks
⋅
A Technical Analysis of the BackMyData Ransomware Used to Attack Hospitals in Romania Phobos |
2024-02-17
⋅
Recorded Future
⋅
Russia-Aligned TAG-70 Targets European Government and Military Mail Servers in New Espionage Campaign Unidentified JS 006 (Winter Wyvern) |
2024-02-16
⋅
Medium b.magnezi
⋅
Malware Analysis — AgentTesla Agent Tesla |
2024-02-16
⋅
YouTube (CactusCon)
⋅
Reverse Engineering Go Malware: A BianLian Story BianLian BianLian |
2024-02-16
⋅
Malcat
⋅
Writing a Qakbot 5.0 config extractor with Malcat QakBot |
2024-02-15
⋅
Fortinet
⋅
Android/SpyNote Moves to Crypto Currencies SpyNote |
2024-02-15
⋅
DNSC
⋅
Backmydata Ransomware Phobos |
2024-02-15
⋅
Cisco Talos
⋅
TinyTurla Next Generation - Turla APT spies on Polish NGOs TinyTurlaNG |
2024-02-15
⋅
Department of Justice
⋅
Justice Department Conducts Court-Authorized Disruption of Botnet Controlled by the Russian Federation’s Main Intelligence Directorate of the General Staff (GRU) MooBot |
2024-02-15
⋅
Bleeping Computer
⋅
Zeus, IcedID malware gangs leader pleads guilty, faces 40 years in prison Egregor IcedID Maze Zeus |
2024-02-15
⋅
Department of Justice
⋅
Foreign National Pleads Guilty to Role in Cybercrime Schemes Involving Tens of Millions of Dollars in Losses Egregor IcedID Maze Zeus |
2024-02-14
⋅
K7 Security
⋅
Zloader Strikes Back Zloader |
2024-02-14
⋅
GootLoader Wordpress
⋅
My-Game Retired? Latest Changes to Gootloader GootLoader |
2024-02-13
⋅
Volexity
⋅
CharmingCypress: Innovating Persistence BASICSTAR Charming Kitten |
2024-02-13
⋅
Palo Alto Networks Unit 42
⋅
A Deep Dive Into Malicious Direct Syscall Detection Lumma Stealer |